1 Introduction

Quantum information theory as a new discipline has been attracted great attention both in theoretical and in experimental aspects in recent years. Since Bennett et al. [1] presented the creative protocol of quantum teleportation (QT) through an entangled channel of Einstein–Podolsky–Rosen (EPR) pair between the sender and the receiver in 1993, many theoretical protocols of quantum teleportation have been presented [211], and a number of experimental implementations [1215] of teleportation have been reported.

As discussed in Ref. [16] for the bidirectional QT scheme, Alice and Bob can simultaneously send an unknown quantum state each other after performing an appropriate unitary operator. And the bidirectional QT can be used to implement a quantum remote control or a nonlocal quantum gate, where Alice can transmit an arbitrary single-qubit state of qubit A to Bob and Bob can also transmit an arbitrary single-qubit state of qubit B to Alice. Recently, Zha et al. [17] reported tripartite schemes for bidirectional controlled QT by using different five-qubit states as the quantum channel. On the other hand, when Charlie is boss and Alice and Bob are his subordinates who are semihonest, Alice and Bob may require to implement the quantum remote control for a specific task. In this case, Alice and Bob are allowed to implement the quantum remote control only when Charlie permits them to do so. After that, BQCT has aroused great attention; meanwhile, some BQCT protocols have been devised based on different kinds of entangled states [1822].

In this paper, according to BQCT, we present a scheme of bidirectional and asymmetric quantum controlled teleportation (BAQCT) via maximally eight-qubit entangled state. At the same time, we will reveal the advantage of BAQCT from the quantum resource consumption, operation complexity, classical resource consumption, success probability and efficiency.

The paper is structured as follows: In Sect. 2, we briefly introduce the maximally eight-qubit entangled state. In Sect. 3, we present a scheme of BAQCT. In Sect. 4, we show important features of BAQCT about security and compare other protocols from the five aspects: the consume of quantum resource, the difficulty or intensity of necessary operations, the consume of classical resource, quantum information bits transmitted and the intrinsic efficiency of the schemes. Finally, we conclude the paper in Sect. 5.

2 Eight-qubit maximally entangled state

In 2013, Zha et al. [23] present a generalized criterion for maximally entangled states of 2–8. In this theory, the eight-qubit maximally entangled state can be described as follows

$$\begin{aligned} |\psi _{M}\rangle&=\frac{1}{8}[(|0000\rangle +|0011\rangle -|1101\rangle +|1110\rangle )_{1278}\times (|0000\rangle +|0111\rangle \nonumber \\&\quad -\,|1001\rangle +|1110\rangle )_{3456} +(-|0001\rangle +|0010\rangle +|1100\rangle +|1111\rangle )_{1278} \nonumber \\&\quad \times (|0001\rangle +|0110\rangle +|1000\rangle -|1111\rangle )_{3456}+(|0100\rangle -|0111\rangle \nonumber \\&\quad +\,|1001\rangle +|1010\rangle )_{1278}\times (-|0011\rangle +|0100\rangle +|1010\rangle +|1101\rangle )_{3456} \nonumber \\&\quad +\,(|0101\rangle +|0110\rangle +|1000\rangle -|1011\rangle )_{1278}\times (-|0010\rangle +|0101\rangle \nonumber \\&\quad -\,|1011\rangle -|1100\rangle )_{3456}] \end{aligned}$$
(1)

It can be obtained that \(K=0\), and therefore, the state is a maximally eight-qubit entangled state. The purity of an arbitrary \(n_{A}=4\) qubit reduced subsystem can be calculated as

$$\begin{aligned} \pi _{1236}= & {} \frac{1}{4}, ~~~~ \pi _{1245}=\frac{1}{4}, ~~~~ \pi _{1278}=\frac{1}{4} \nonumber \\ \pi _{1347}= & {} \frac{1}{8}, ~~~~ \pi _{1358}=\frac{1}{8}, ~~~~ \pi _{1468}=\frac{1}{8} \nonumber \\ \pi _{1567}= & {} \frac{1}{8}, ~~~~ \pi _{ijkl}=\frac{1}{16} \nonumber \\ ijkl= & {} 1234, 1235, \ldots ,1678. \end{aligned}$$
(2)

The eight-qubit MMES discovered here has many advantages in teleportation and dense coding applications. In Eq. (2), we can see that there are many subsystems that are completely mixed, so it is very convenient to distribute four qubits to Alice and the other four to Bob, while such a distribution must be elaborate with the GHZ and other states that are usually used.

3 Bidirectional and asymmetric quantum controlled teleportation

Our scheme can be described as follows. Suppose Alice has an arbitrary single qubit a in a unknown state, which is described by

$$\begin{aligned} |\varphi _a\rangle =\alpha |0\rangle +\beta |1\rangle \end{aligned}$$
(3)

where \(\alpha ,\beta \) are arbitrary complex numbers and satisfy \(|\alpha |^2+|\beta |^2=1\), while Bob has qubit \(b_1b_2\) in an unknown state

$$\begin{aligned} |\varphi _{b_1b_2}\rangle =a|00\rangle +b|01\rangle +c|10\rangle +d|11\rangle \end{aligned}$$
(4)

with \(|a|^2+|b|^2+|c|^2+|d|^2=1\). Alice, Bob and Charlie share a maximally entangled tripartite eight-qubit state. The qubits 1, 3 and 5 belong to Alice, while qubits 7 and 8 belong to Charlie and qubits 2, 4 and 6 belong to Bob, respectively. We assume that the quantum channel is safe. The quantum channel can be rewritten as

$$\begin{aligned} |\psi \rangle _{A_1A_2A_3B_1B_2B_3C_1C_2}&=(|000000\rangle +|001011\rangle -|010001\rangle +|011010\rangle \nonumber \\&\quad +\,|100101\rangle +|101110\rangle +|110100\rangle -|111111\rangle \nonumber \\&\quad -\,|001101\rangle +|000110\rangle +|011100\rangle +|010111\rangle \nonumber \\&\quad -\,|101000\rangle +|100011\rangle -|111001\rangle -|110010\rangle )|00\rangle \nonumber \\&\quad -\,(|100100\rangle -|101111\rangle +|110101\rangle -|111110\rangle \nonumber \\&\quad -\,|000001\rangle -|001010\rangle -|010000\rangle +|011011\rangle \nonumber \\&\quad -\,|101001\rangle +|100010\rangle +|111000\rangle +|110011\rangle \nonumber \\&\quad -\,|001100\rangle +|000111\rangle -|011101\rangle -|010110\rangle )|01\rangle \nonumber \\&\quad +\,(|100100\rangle +|101111\rangle -|110101\rangle +|111110\rangle \nonumber \\&\quad +\,|000001\rangle +|001010\rangle +|010000\rangle -|011011\rangle \nonumber \\&\quad -\,|101001\rangle +|100010\rangle +|111000\rangle +|110011\rangle \nonumber \\&\quad -\,|001100\rangle +|000111\rangle -|011101\rangle -|010110\rangle )|10\rangle \nonumber \\&\quad +\,(|000000\rangle +|001011\rangle -|010001\rangle +|011010\rangle \nonumber \\&\quad +\,|100101\rangle +|101110\rangle +|110100\rangle -|111111\rangle \nonumber \\&\quad +\,|001101\rangle -|000110\rangle -|011100\rangle -|010111\rangle \nonumber \\&\quad +\,|101000\rangle -|100011\rangle +|111001\rangle +|110010\rangle )|11\rangle \end{aligned}$$
(5)

The initial state of the total system can be written as

$$\begin{aligned} |\psi _S\rangle =|\varphi _a\rangle \otimes | \varphi _{b_1b_2}\rangle \otimes |\psi \rangle _{A_1A_2A_3B_1B_2B_3C_1C_2} \end{aligned}$$
(6)

In order to realize bidirectional and asymmetric quantum controlled teleportation, Bob performs an unitary operator on qubits \(B_1,B_2\) and \(B_3\). The unitary transformation \(U_{B_1B_2B_3}\) is given by

$$\begin{aligned} U_{B_1B_2B_3}= \left( \begin{array} {cccccccc} 1 &{} 0 &{} 0 &{} 0 &{} 0 &{} 0 &{} 1 &{} 0 \\ 0 &{} 0 &{} 0 &{} -1 &{} 0 &{} 1 &{} 0 &{} 0 \\ 0 &{} 1 &{} 0 &{} 0 &{} 0 &{} 0 &{} 0 &{} -1 \\ 0 &{} 0 &{} 1 &{} 0 &{} 1 &{} 0 &{} 0 &{} 0 \\ 0 &{} 0 &{} 0 &{} 1 &{} 0 &{} 1 &{} 0 &{} 0 \\ 1 &{} 0 &{} 0 &{} 0 &{} 0 &{} 0 &{} -1 &{} 0 \\ 0 &{} 0 &{} 1 &{} 0 &{} -1 &{} 0 &{} 0 &{} 0 \\ 0 &{} -1 &{} 0 &{} 0 &{} 0 &{} 0 &{} 0 &{} -1 \\ \end{array} \right) \end{aligned}$$
(7)

Therefore, the state of the total system becomes

$$\begin{aligned} |\psi _S\rangle&= |\varphi _a\rangle |\varphi _{b_1b_2}\rangle [(|000000\rangle -|001001\rangle +|100100\rangle -|010010\rangle +|011011\rangle \nonumber \\&\quad -\,|101101\rangle -|110110\rangle +|111111\rangle )|00\rangle +(|100110\rangle +|101111\rangle \nonumber \\&\quad +\,|110100\rangle +|111101\rangle -|000010\rangle -|001011\rangle -|010000\rangle -|011001\rangle ) \nonumber \\&\quad \otimes \, |01\rangle +(|100011\rangle -|101010\rangle -|110001\rangle +|111000\rangle -|000111\rangle \nonumber \\&\quad -\,|001110\rangle +|010101\rangle -|011100\rangle )|10\rangle +(|000101\rangle +|001100\rangle \nonumber \\&\quad +\,|010111\rangle +|011110\rangle +|100001\rangle +|101000\rangle +|110011\rangle \nonumber \\&\quad +\,|111010\rangle )|11\rangle ]_{A_1A_2A_3B_1B_2B_3C_1C_2} \end{aligned}$$
(8)

Then, Alice performs a Bell-state measurement on particles \((a,A_1)\) and broadcasts her measurement result via a classical channel. At the same time, Bob carries out a four-qubit Von Neumann measurement on particles \((b_1b_2B_2B_3)\) and broadcasts his measurement result via a classical channel. The Bell states are given by:

$$\begin{aligned}&\{|\phi ^{ij}\rangle , i,j\in \{0,1\}\} \nonumber \\&|\phi ^{ij}\rangle =\frac{1}{\sqrt{2}} \sigma _{A_{1x}}^i(|00\rangle +(-1)^j|11\rangle )_{aA_1}, \end{aligned}$$
(9)

and the four-qubit Von Neumann measurement \((|\phi ^{mnpq}\rangle )\) is given by

$$\begin{aligned} |\phi ^{0000}\rangle= & {} \frac{1}{2}(|0000\rangle +|0101\rangle +|1010\rangle +|1111\rangle )_{b_1b_2B_2B_3} \nonumber \\ |\phi ^{00pq}\rangle= & {} \sigma _{b_{1z}}^{p}\sigma _{b_{2z}}^q|\phi ^{0000}\rangle _{b_1b_2B_2B_3} ~~~~m,n, p,q\in \{0,1\} \end{aligned}$$
(10)
$$\begin{aligned} |\phi ^{0100}\rangle= & {} \frac{1}{2}(|0001\rangle +|1011\rangle +|0100\rangle +|1110\rangle )_{_{b_1b_2B_2B_3}} \nonumber \\ |\phi ^{01pq}\rangle= & {} \sigma _{b_{2z}}^{q}\sigma _{B_{2z}}^p|\phi ^{0100}\rangle _{b_1b_2B_2B_3} \end{aligned}$$
(11)
$$\begin{aligned} |\phi ^{1000}\rangle= & {} \frac{1}{2}(|0010\rangle +|1000\rangle +|0111\rangle +|1101\rangle )_{_{b_1b_2B_2B_3}} \nonumber \\ |\phi ^{10pq}\rangle= & {} \sigma _{b_{1z}}^{p}\sigma _{B_{3z}}^q|\phi ^{1000}\rangle _{b_1b_2B_2B_3} \end{aligned}$$
(12)
$$\begin{aligned} |\phi ^{1100}\rangle= & {} \frac{1}{2}(|0011\rangle +|1001\rangle +|0110\rangle +|1100\rangle )_{_{b_1b_2B_2B_3}}\nonumber \\ |\phi ^{11pq}\rangle= & {} \sigma _{b_{1z}}^{p}\sigma _{b_{2z}}^q|\phi ^{1100}\rangle _{b_1b_2B_2B_3} \end{aligned}$$
(13)

The outcomes of measurement performed by Alice and Bob, and the corresponding collapse state of qubits \(B_1,A_2,A_3,C_1\) and \(C_2\) are shown in Table 1 (there are sixty-four results and only sixteen of them to be shown).

Table 1 The outcomes of measurement performed by Alice and Bob, the state of qubits \((B_1,A_2,A_3,C_1,C_2)\)

For example, if Alice’s measurement outcomes are \(|\phi ^{00}\rangle \) , Bob’s measurement outcomes are \(|\phi ^{0000}\rangle \) , the collapsed state of qubits \(A_2,A_3,B_1,C_1\) and \(C_2\) is given by

$$\begin{aligned} |\zeta ^{00,0000}\rangle&=(\alpha |0\rangle +\beta |1\rangle )_{B_1}(a|00\rangle -b|01\rangle -c|10\rangle +d|11\rangle )_{A_2A_3} \nonumber \\&\quad \otimes \, |00\rangle _{C_1C_2}+(-\alpha |0\rangle +\beta |1\rangle )_{B_1}(a|10\rangle +b|11\rangle +c|00\rangle \nonumber \\&\quad +\, d|01\rangle )_{A_2A_3}|01\rangle _{C_1C_2}+(-\alpha |1\rangle +\beta |0\rangle )_{B_1}(a|11\rangle \nonumber \\&\quad -\, b|10\rangle -c|01\rangle +d|00\rangle )_{A_2A_3}|10\rangle _{C_1C_2}+(\alpha |1\rangle \nonumber \\&\quad +\, \beta |0\rangle )_{B_1}(a|01\rangle +b|00\rangle +c|11\rangle +d|10\rangle )_{A_2A_3}|11\rangle _{C_1C_2} \end{aligned}$$
(14)

Next, Charlie needs to perform a two-qubit von Neumann measurement on qubits \((C_1,C_2)\), and then, he sends the result of his measurement to Bob and Alice. The two-qubit von Neumann measurement is given by

$$\begin{aligned} \{|\mu ^{lk}\rangle , ~~l,k=\{0,1\}\},~~~|\mu ^{lk}\rangle =|lk\rangle \end{aligned}$$
(15)

By combining information from the Charlie, Alice and Bob can perform appropriate unitary operations on particles \(A_2,A_3\) and \(B_1\), respectively, to reconstruct the original unknown state. The outcomes of measurements performed by Alice, Bob and Charlie and the corresponding Alice and Bob’s operation are shown in Table 2 (there are 256 results and only forty of them related to Table 1 are shown). For example, if Alice’s measurement outcome is \(|\phi ^{00}\rangle _{aA_1}\), Bob’s measurement outcome is \(|\phi ^{0000}\rangle _{b_1b_2B_2B_3}\), Charlie’s result is \(|11\rangle _{C_1C_2}\), and consequently, the collapsed state of qubits \(A_2,A_3\) and \(B_1\) will be

$$\begin{aligned} |\eta \rangle _{B_1}= & {} (\alpha |1\rangle +\beta |0\rangle )_{B_1} \nonumber \\ |\eta \rangle _{A_2A_3}= & {} (a|01\rangle +b|00\rangle +c|11\rangle +d|10\rangle )_{A_2A_3} \end{aligned}$$
(16)
Table 2 The outcomes of measurements performed by Alice, Bob and Charlie and the corresponding Alice and Bob’s operation

Carefully analyzing Table 2, we have, for any possible outcomes \(|\xi ^{ij,mnpq,lk}\rangle \), come up with the general formulae for \(R^A_{A_2A_3}\) and \(R^B_{B_1} \) as

$$\begin{aligned} R^B_{B_1}= & {} \sigma _x^{i\oplus l}\sigma _z^{j\oplus k\oplus l} \nonumber \\ R^A_{A_2A_3}= & {} (\sigma _z^{p\oplus k\oplus 1}\sigma _x^{k\oplus l\oplus m})_{A_2}\otimes (\sigma _z^{k\oplus 1\oplus q}\sigma _x^{l\oplus n})_{A_3} \end{aligned}$$
(17)

4 Discussions and comparisons

Now let us turn to some brief discussions on our schemes. As communication protocol, their securities should be assured. Actually, controlled teleportation equals to quantum state sharing [2428]. In our scheme, we have assumed in advance that quantum channels are assumed secure. It is the precondition of our schemes. As a matter of fact, the present quantum channels are very similar to those in Refs. [2931] to some extent. Whether they are disturbed during the qubit distribution can be easily checked by using the mature sampling technique. In this case, any outsiders perturbation can be detected. Moreover, there have been some other strategies [3234] for preventing any insiders cheating, which are applicable for our schemes, too. For simplicity, here we do not repeat them anymore.

We consider the feasibility of this scheme in experiment. It is found that the necessary local unitary operation in the protocol contains three-qubit unitary operation and single-qubit operation, the employed measurement includes Bell-state measurement, two-qubit and four-qubit von Neumann measurement. It is well known that Bell-state measurements can be decomposed into an ordering combination of a single-qubit Hadamard operation and a two-qubit CNOT operation as well as two single-qubit measurements. Up to now, the progress of Bell-state measurement and the single-qubit unitary operation in experiment in various quantum systems [12, 3537] has been reported. In addition, the maximally eight-qubit entangled state and four-qubit von Neumann measurement in our scheme have not been reported in experiment, but when combined with the advances in quantum information technology, we hope that our scheme will be implemented in the future.

Now let us make some comparisons among our scheme and other schemes [1922]. Comparisons are made from the five aspects, namely the quantum resource consumption, the necessary operation complexity including operation difficulty and intensity, the classical resource consumption, transmitted quantum information bits and the intrinsic efficiency. They are summarized in Table 3.

Table 3 Comparison between five protocols

From Table 3, one can see that the quantum resource consumptions in S, C and Y schemes are equal. As for their operation complexities, they are almost same except that the two-qubit unitary operation in the S scheme is more difficult than the single-qubit operation in C and Y schemes. In addition, the quantum resource consumption, quantum information bits transmitted and efficiency are equal in S, C and Y schemes. Comparison with the D scheme, S, C and Y schemes have consumed fewer quantum and classical resources, and possessed higher intrinsic efficiency. In all, the Y scheme is more optimal and economic. Comparing the Y scheme with our scheme, we will be readily to see the following three differences: (1) the quantum resource consumption in the Y scheme is less than it in our scheme; (2) the operation complexity in our scheme is more difficult than the Y scheme; and (3) the remarkable advantages in our scheme transmit more quantum information bits and possess higher intrinsic efficiency. In this sense, our scheme is better for bidirectional quantum controlled teleportation.

At last, comparing our scheme with Ref. [18], our protocol exploits the eight-qubit maximally entangled state as quantum channel which can improve greatly the security of the scheme. If the quantum channel is not safe, the probability that the eavesdropper simultaneously gets the right information of Alice and Bob’s is 1 / 256, Ref. [18] is 1 / 128. What is more, we consider a situation in which there are two controllers (i.e., Charlie1 and Charlie2). In this circumstance, the BAQCT can be completed successfully if and only if every controller carries out proper single-qubit von Neumann measurement on corresponding particle, respectively.

5 Conclusion

In summary, we have proposed a theoretical scheme for bidirectional and asymmetric quantum controlled teleportation. In our scheme, eight-qubit maximally entangled state is considered as the quantum channel, while Alice and Bob are not only senders but also receivers. We have analyzed the scheme security and feasibility. Finally, we have compared our scheme with other schemes on quantum and classical resource consumptions, operation complexities, quantum information bits transmitted and efficiencies. We think our scheme is better than other schemes.